Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16876

Published: 3 January 2019

ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure flaw in vvv+ mode with no_log on that can lead to leakage of sensible data.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
ansible
Launchpad, Ubuntu, Debian
bionic
Released (2.5.1+dfsg-1ubuntu0.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(2.7.5+dfsg-1)
trusty Not vulnerable
(code not present)
upstream Needed

xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N